Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240910-en -
resource tags
arch:x64arch:x86image:win10v2004-20240910-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2024 15:21
Static task
static1
Behavioral task
behavioral1
Sample
5b2b098fbc0d3c1a4173909e67e24ff7b7bc6855a5350322bd9b8e1887d773f7.exe
Resource
win7-20240903-en
General
-
Target
5b2b098fbc0d3c1a4173909e67e24ff7b7bc6855a5350322bd9b8e1887d773f7.exe
-
Size
315KB
-
MD5
f78aa5352c1ddaaca5a61b71e12cc820
-
SHA1
fe1c47aafec8a6be375ffe7570888519cf26e847
-
SHA256
5b2b098fbc0d3c1a4173909e67e24ff7b7bc6855a5350322bd9b8e1887d773f7
-
SHA512
d652e2c030a7d9dbd0b384526054f0508d31b2d3b7edc21cf364e93a7c251def4dd75aa371070365eb6e113ea3c7ad35de129952972f2544f70614d1bb38ad54
-
SSDEEP
6144:kEbAXzyZB2+jJjdgoXcK0HmS5vz4uQTdJXZ:/bWzyZB22B/Qvz4hdJXZ
Malware Config
Extracted
gcleaner
80.66.75.114
45.91.200.135
Signatures
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629364133-3182087385-364449604-1000\Control Panel\International\Geo\Nation 5b2b098fbc0d3c1a4173909e67e24ff7b7bc6855a5350322bd9b8e1887d773f7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 10 IoCs
pid pid_target Process procid_target 4076 4824 WerFault.exe 80 1924 4824 WerFault.exe 80 2940 4824 WerFault.exe 80 3572 4824 WerFault.exe 80 224 4824 WerFault.exe 80 4448 4824 WerFault.exe 80 4636 4824 WerFault.exe 80 212 4824 WerFault.exe 80 4244 4824 WerFault.exe 80 2156 4824 WerFault.exe 80 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5b2b098fbc0d3c1a4173909e67e24ff7b7bc6855a5350322bd9b8e1887d773f7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 5012 taskkill.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4824 5b2b098fbc0d3c1a4173909e67e24ff7b7bc6855a5350322bd9b8e1887d773f7.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5012 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4824 wrote to memory of 1076 4824 5b2b098fbc0d3c1a4173909e67e24ff7b7bc6855a5350322bd9b8e1887d773f7.exe 107 PID 4824 wrote to memory of 1076 4824 5b2b098fbc0d3c1a4173909e67e24ff7b7bc6855a5350322bd9b8e1887d773f7.exe 107 PID 4824 wrote to memory of 1076 4824 5b2b098fbc0d3c1a4173909e67e24ff7b7bc6855a5350322bd9b8e1887d773f7.exe 107 PID 1076 wrote to memory of 5012 1076 cmd.exe 110 PID 1076 wrote to memory of 5012 1076 cmd.exe 110 PID 1076 wrote to memory of 5012 1076 cmd.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\5b2b098fbc0d3c1a4173909e67e24ff7b7bc6855a5350322bd9b8e1887d773f7.exe"C:\Users\Admin\AppData\Local\Temp\5b2b098fbc0d3c1a4173909e67e24ff7b7bc6855a5350322bd9b8e1887d773f7.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 4442⤵
- Program crash
PID:4076
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 7642⤵
- Program crash
PID:1924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 8042⤵
- Program crash
PID:2940
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 8402⤵
- Program crash
PID:3572
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 8002⤵
- Program crash
PID:224
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 9282⤵
- Program crash
PID:4448
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 9322⤵
- Program crash
PID:4636
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 11482⤵
- Program crash
PID:212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 16722⤵
- Program crash
PID:4244
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /im "5b2b098fbc0d3c1a4173909e67e24ff7b7bc6855a5350322bd9b8e1887d773f7.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\5b2b098fbc0d3c1a4173909e67e24ff7b7bc6855a5350322bd9b8e1887d773f7.exe" & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im "5b2b098fbc0d3c1a4173909e67e24ff7b7bc6855a5350322bd9b8e1887d773f7.exe" /f3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4824 -s 5122⤵
- Program crash
PID:2156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4824 -ip 48241⤵PID:2792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4824 -ip 48241⤵PID:5012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 4824 -ip 48241⤵PID:2948
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4824 -ip 48241⤵PID:4524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4824 -ip 48241⤵PID:3912
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4824 -ip 48241⤵PID:4820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4824 -ip 48241⤵PID:116
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 4824 -ip 48241⤵PID:1000
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 4824 -ip 48241⤵PID:2780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 4824 -ip 48241⤵PID:2764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99